165082 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerability (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 9/14/2022 | 8/27/2024 | high |
233570 | macOS 14.x < 14.7.5 多个漏洞 (122374) | Nessus | MacOS X Local Security Checks | 3/31/2025 | 8/5/2025 | high |
219713 | Linux Distros 未修補弱點:CVE-2016-4658 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
171950 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2/28/2023 | 11/6/2023 | high |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 9/11/2023 | 6/14/2024 | high |
157884 | Amazon Linux 2:webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2/11/2022 | 12/11/2024 | high |
129559 | Amazon Linux 2 : libxml2 (ALAS-2019-1301) | Nessus | Amazon Linux Local Security Checks | 10/4/2019 | 4/19/2024 | critical |
164619 | Slackware Linux 15.0 / 当前 poppler 漏洞 (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 9/1/2022 | 9/1/2022 | high |
153572 | Debian DSA-4975-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 9/22/2021 | 1/24/2025 | high |
219536 | Linux Distros 未修補弱點:CVE-2016-4609 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
219559 | Linux Distros 未修補弱點:CVE-2016-4608 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
131672 | EulerOS 2.0 SP2 : libxslt (EulerOS-SA-2019-2519) | Nessus | Huawei Local Security Checks | 12/4/2019 | 4/8/2024 | critical |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 本機特權提升 (CVE-2025-0117) | Nessus | Windows | 3/13/2025 | 6/12/2025 | high |
126553 | EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2019-1711) | Nessus | Huawei Local Security Checks | 7/9/2019 | 5/10/2024 | critical |
165318 | Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
248546 | Linux Distros Unpatched Vulnerability : CVE-2025-21942 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | medium |
108805 | macOS : Apple Safari < 11.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/3/2018 | 11/21/2024 | high |
109060 | Apple TV < 11.3 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2018 | 10/31/2024 | critical |
192686 | Debian dsa-5648 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 3/29/2024 | 12/20/2024 | high |
219713 | Linux Distros 未修补的漏洞: CVE-2016-4658 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 9/11/2023 | 6/14/2024 | high |
171950 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2/28/2023 | 11/6/2023 | high |
153572 | Debian DSA-4975-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 9/22/2021 | 1/24/2025 | high |
157884 | Amazon Linux 2:webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2/11/2022 | 12/11/2024 | high |
129919 | NewStart CGSL CORE 5.04 / MAIN 5.04:linux-firmware 弱點 (NS-SA-2019-0204) | Nessus | NewStart CGSL Local Security Checks | 10/15/2019 | 2/24/2025 | medium |
219713 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4658 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
171950 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2/28/2023 | 11/6/2023 | high |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 9/11/2023 | 6/14/2024 | high |
164922 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3137-1) | Nessus | SuSE Local Security Checks | 9/9/2022 | 7/14/2023 | high |
154096 | Oracle Linux 7 : libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 11/1/2024 | critical |
157884 | Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2/11/2022 | 12/11/2024 | high |
8977 | Apple iOS < 8.4 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 10/12/2015 | 3/6/2019 | high |
168806 | Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22009) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | high |
221285 | Linux Distros 未修补的漏洞: CVE-2017-7157 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
153568 | Ubuntu 18.04 LTS/20.04 LTS:WebKitGTK+の脆弱性(USN-5087-1) | Nessus | Ubuntu Local Security Checks | 9/22/2021 | 8/28/2024 | high |
219599 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4610 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
165082 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 9/14/2022 | 8/27/2024 | high |
233570 | macOS 14.x < 14.7.5 多個弱點 (122374) | Nessus | MacOS X Local Security Checks | 3/31/2025 | 8/5/2025 | high |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 11/1/2024 | critical |
155543 | CentOS 7 : libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | critical |
164619 | Slackware Linux 15.0 / 當前版 poppler 弱點 (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 9/1/2022 | 9/1/2022 | high |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 11/1/2024 | critical |
155543 | CentOS 7:libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | critical |
140170 | openSUSE Security Update : chromium (openSUSE-2020-1306) | Nessus | SuSE Local Security Checks | 9/2/2020 | 2/22/2024 | high |
6553 | Hulu for iOS Mobile Application Detection | Nessus Network Monitor | Mobile Devices | 8/24/2012 | 6/20/2016 | info |
153572 | Debian DSA-4975-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 9/22/2021 | 1/24/2025 | high |
219536 | Linux Distros 未修补的漏洞: CVE-2016-4609 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
219559 | Linux Distros 未修补的漏洞: CVE-2016-4608 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
164471 | Debian DSA-5219-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 8/27/2022 | 12/6/2022 | high |
165273 | Oracle Linux 9: webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 9/21/2022 | 10/22/2024 | high |